Security restrictions bypass in vsftpd



Published: 2015-01-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-1419
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
vsftpd
Server applications / File servers (FTP/HTTP)

Vendor vsftpd

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security restrictions bypass

EUVDB-ID: #VU310

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1419

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to unknown error related to parsing of "deny_file" option. A remote authenticated attacker can bypass certain security restrictions and gain unauthorized access to protected files on the system.

Successful exploitation of the vulnerability may allow an authenticated attacker to bypass intended security restrictions.

Mitigation

Install the latest version 3.0.3 from vendor’s website.

Vulnerable software versions

vsftpd: 0.0.1 - 3.0.2

External links

http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00023.html
http://lists.opensuse.org/opensuse-updates/2015-01/msg00041.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###